Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1523788
MD5:0083d14c374eacc7490d77cf1c0ec24d
SHA1:3712e1ccd617a7a16bb987e48bdbd832378d9a69
SHA256:ed2cd00fc7953f7fe548e562e2efba931572e187b681ffa6c4e550a337974efa
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 6780 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0083D14C374EACC7490D77CF1C0EC24D)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --app="https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-features=CrashRecovery MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3200 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.1661968085.00000000015FF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 6780JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeVirustotal: Detection: 16%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49784 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C4DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C568EE FindFirstFileW,FindClose,0_2_00C568EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00C5698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C4D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C4D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C59642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C59642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C5979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C59B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00C59B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C55C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00C55C97
      Source: global trafficTCP traffic: 192.168.2.4:55426 -> 1.1.1.1:53
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00C5CE44
      Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1Host: www.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1679895145&timestamp=1727830868372 HTTP/1.1Host: accounts.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=CmVcBD3Mm4Qpz1WhzJPeqwWLE_77PserRuXi98mmGVMvS2ZMeWmEL-4I5LRV_RZZM4c7KmVoVu-QCWVDOPL8iwm4jfk0UZoSvP0RltnYVYPjxj1NH7cnOEAi1v1SQzFvlJzw7aeyuHjDwZVsXV8b9vy8TaKzmiykG0kQhtxzJuX_evwJVA
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HY3ClahCK1Y4vtm&MD=9tgDKVzV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HY3ClahCK1Y4vtm&MD=9tgDKVzV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: chromecache_141.3.drString found in binary or memory: _.fq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.fq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.fq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.fq(_.oq(c))+"&hl="+_.fq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.fq(m)+"/chromebook/termsofservice.html?languageCode="+_.fq(d)+"&regionCode="+_.fq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
      Source: global trafficDNS traffic detected: DNS query: play.google.com
      Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 519sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Goog-AuthUser: 0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://accounts.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_141.3.drString found in binary or memory: https://accounts.google.com
      Source: chromecache_141.3.drString found in binary or memory: https://accounts.google.com/TOS?loc=
      Source: chromecache_147.3.drString found in binary or memory: https://apis.google.com/js/api.js
      Source: chromecache_141.3.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
      Source: chromecache_141.3.drString found in binary or memory: https://families.google.com/intl/
      Source: chromecache_147.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
      Source: chromecache_147.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
      Source: chromecache_147.3.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
      Source: chromecache_141.3.drString found in binary or memory: https://g.co/recover
      Source: chromecache_141.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
      Source: chromecache_141.3.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
      Source: chromecache_141.3.drString found in binary or memory: https://play.google/intl/
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/privacy
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/privacy/additional
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/privacy/google-partners
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/technologies/cookies
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/technologies/location-data
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/terms
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/terms/location
      Source: chromecache_141.3.drString found in binary or memory: https://policies.google.com/terms/service-specific
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_dark_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/ulp_continue_without_gmail_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
      Source: chromecache_147.3.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
      Source: chromecache_141.3.drString found in binary or memory: https://support.google.com/accounts?hl=
      Source: chromecache_141.3.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
      Source: chromecache_141.3.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
      Source: chromecache_147.3.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
      Source: chromecache_141.3.drString found in binary or memory: https://www.google.com
      Source: chromecache_141.3.drString found in binary or memory: https://www.google.com/intl/
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
      Source: chromecache_147.3.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
      Source: chromecache_141.3.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
      Source: chromecache_141.3.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
      Source: file.exe, 00000000.00000003.1662027276.000000000161A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1662082926.0000000001602000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: chromecache_141.3.drString found in binary or memory: https://youtube.com/t/terms?gl=
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55429
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 55428 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55428
      Source: unknownNetwork traffic detected: HTTP traffic on port 55430 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55430
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 55429 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49773 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49784 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C5EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C5ED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C5EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00C4AA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C79576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C79576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000002.1662294262.0000000000CA2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_6e354f6f-d
      Source: file.exe, 00000000.00000002.1662294262.0000000000CA2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_472f4578-e
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7e81df6d-3
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_ebf758a2-3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00C4D5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C41201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C41201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00C4E8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C520460_2_00C52046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE80600_2_00BE8060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C482980_2_00C48298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C1E4FF0_2_00C1E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C1676B0_2_00C1676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C748730_2_00C74873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BECAF00_2_00BECAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0CAA00_2_00C0CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFCC390_2_00BFCC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C16DD90_2_00C16DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE91C00_2_00BE91C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFB1190_2_00BFB119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C013940_2_00C01394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C017060_2_00C01706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0781B0_2_00C0781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C019B00_2_00C019B0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE79200_2_00BE7920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF997D0_2_00BF997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C07A4A0_2_00C07A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C07CA70_2_00C07CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C01C770_2_00C01C77
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C19EEE0_2_00C19EEE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C6BE440_2_00C6BE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C01F320_2_00C01F32
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00BFF9F2 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00C00A30 appears 46 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@36/30@12/6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C537B5 GetLastError,FormatMessageW,0_2_00C537B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C410BF AdjustTokenPrivileges,CloseHandle,0_2_00C410BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00C416C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00C551CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00C4D4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00C5648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00BE42A2
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: file.exeVirustotal: Detection: 16%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --app="https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-features=CrashRecovery
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3200 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --app="https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-features=CrashRecoveryJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3200 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00BE42DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C00A76 push ecx; ret 0_2_00C00A89
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BED014 push cs; ret 0_2_00BED01E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1263 pushad ; ret 0_2_00BF1266
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF125F pushad ; ret 0_2_00BF1262
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1253 pushad ; ret 0_2_00BF1256
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF124F pushad ; ret 0_2_00BF1252
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF124D pushad ; ret 0_2_00BF124E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BF1247 pushad ; ret 0_2_00BF124A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C356D8 push eax; ret 0_2_00C356DA
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C356E9 push esp; ret 0_2_00C356EA
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C357E1 push ebx; ret 0_2_00C357E2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C357E4 push esi; ret 0_2_00C357FE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3178B push ss; ret 0_2_00C3179D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C31788 push ss; ret 0_2_00C31789
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35788 push eax; ret 0_2_00C3578A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35799 push esp; ret 0_2_00C3579A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3179F push ss; ret 0_2_00C317A1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C317A3 push ss; ret 0_2_00C317A5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C317A8 push ss; ret 0_2_00C317A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C317AC push ss; ret 0_2_00C317AD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C317B0 push ss; ret 0_2_00C317B1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C357B5 push ebx; ret 0_2_00C357B6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35741 push esp; ret 0_2_00C35742
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3575C push eax; ret 0_2_00C3575E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3576D push esp; ret 0_2_00C3576E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35707 push eax; ret 0_2_00C35712
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35705 push ecx; ret 0_2_00C35706
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35730 push eax; ret 0_2_00C35732
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35801 push esi; ret 0_2_00C35802
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35805 push esi; ret 0_2_00C35806
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C35809 push esi; ret 0_2_00C3580A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BFF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00BFF98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C71C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C71C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96139
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.3 %
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C4DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C568EE FindFirstFileW,FindClose,0_2_00C568EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00C5698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C4D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C4D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C59642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C59642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00C5979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C59B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00C59B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C55C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00C55C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00BE42DE
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C5EAA2 BlockInput,0_2_00C5EAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C12622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C12622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00BE42DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C04CE8 mov eax, dword ptr fs:[00000030h]0_2_00C04CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C40B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00C40B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C12622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C12622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C0083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C0083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C009D5 SetUnhandledExceptionFilter,0_2_00C009D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C00C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00C00C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C41201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C41201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C22BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C22BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C4B226 SendInput,keybd_event,0_2_00C4B226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00C622DA
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C40B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00C40B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C41663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00C41663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C00698 cpuid 0_2_00C00698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C58195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00C58195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3D27A GetUserNameW,0_2_00C3D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C1BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00C1BB6F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00BE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00BE42DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.1661968085.00000000015FF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6780, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1661968085.00000000015FF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 6780, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C61204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00C61204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C61806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C61806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Native API
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      1
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault AccountsScheduled Task/Job2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
      Valid Accounts
      2
      Obfuscated Files or Information
      Security Account Manager1
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
      Access Token Manipulation
      1
      DLL Side-Loading
      NTDS15
      System Information Discovery
      Distributed Component Object ModelInput Capture4
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script2
      Process Injection
      2
      Valid Accounts
      LSA Secrets12
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Virtualization/Sandbox Evasion
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
      Access Token Manipulation
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
      Process Injection
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe17%VirustotalBrowse
      file.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      www3.l.google.com0%VirustotalBrowse
      play.google.com0%VirustotalBrowse
      www.youtube.com0%VirustotalBrowse
      youtube.com0%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      youtube-ui.l.google.com0%VirustotalBrowse
      accounts.youtube.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://play.google/intl/0%URL Reputationsafe
      https://families.google.com/intl/0%URL Reputationsafe
      https://policies.google.com/technologies/location-data0%URL Reputationsafe
      https://apis.google.com/js/api.js0%URL Reputationsafe
      https://apis.google.com/js/api.js0%URL Reputationsafe
      https://policies.google.com/privacy/google-partners0%URL Reputationsafe
      https://policies.google.com/terms/service-specific0%URL Reputationsafe
      https://g.co/recover0%URL Reputationsafe
      https://policies.google.com/privacy/additional0%URL Reputationsafe
      https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=32850720%URL Reputationsafe
      https://policies.google.com/technologies/cookies0%URL Reputationsafe
      https://policies.google.com/terms0%URL Reputationsafe
      https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=0%URL Reputationsafe
      https://support.google.com/accounts?hl=0%URL Reputationsafe
      https://policies.google.com/terms/location0%URL Reputationsafe
      https://policies.google.com/privacy0%URL Reputationsafe
      https://support.google.com/accounts?p=new-si-ui0%URL Reputationsafe
      https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage0%URL Reputationsafe
      https://youtube.com/t/terms?gl=0%VirustotalBrowse
      https://play.google.com/work/enroll?identifier=0%VirustotalBrowse
      https://www.google.com0%VirustotalBrowse
      https://www.google.com/intl/1%VirustotalBrowse
      https://www.youtube.com/t/terms?chromeless=1&hl=0%VirustotalBrowse
      https://play.google.com/log?hasfast=true&authuser=0&format=json0%VirustotalBrowse
      https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
      https://play.google.com/log?format=json&hasfast=true&authuser=00%VirustotalBrowse
      https://www.google.com/favicon.ico0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      youtube-ui.l.google.com
      142.250.186.78
      truefalseunknown
      www3.l.google.com
      142.250.186.142
      truefalseunknown
      play.google.com
      216.58.206.78
      truefalseunknown
      www.google.com
      142.250.181.228
      truefalseunknown
      youtube.com
      216.58.206.78
      truefalseunknown
      accounts.youtube.com
      unknown
      unknownfalseunknown
      www.youtube.com
      unknown
      unknownfalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://play.google.com/log?format=json&hasfast=true&authuser=0falseunknown
      https://www.google.com/favicon.icofalseunknown
      https://play.google.com/log?hasfast=true&authuser=0&format=jsonfalseunknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://play.google/intl/chromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://families.google.com/intl/chromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://youtube.com/t/terms?gl=chromecache_141.3.drfalseunknown
      https://policies.google.com/technologies/location-datachromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.com/intl/chromecache_141.3.drfalseunknown
      https://apis.google.com/js/api.jschromecache_147.3.drfalse
      • URL Reputation: safe
      • URL Reputation: safe
      unknown
      https://policies.google.com/privacy/google-partnerschromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://play.google.com/work/enroll?identifier=chromecache_141.3.drfalseunknown
      https://policies.google.com/terms/service-specificchromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://g.co/recoverchromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/privacy/additionalchromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/technologies/cookieschromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/termschromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_147.3.drfalse
      • URL Reputation: safe
      unknown
      https://www.google.comchromecache_141.3.drfalseunknown
      https://play.google.com/log?format=json&hasfast=truechromecache_141.3.drfalseunknown
      https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_141.3.drfalseunknown
      https://support.google.com/accounts?hl=chromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/terms/locationchromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://policies.google.com/privacychromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://support.google.com/accounts?p=new-si-uichromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessagechromecache_141.3.drfalse
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.78
      youtube-ui.l.google.comUnited States
      15169GOOGLEUSfalse
      216.58.206.78
      play.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      142.250.181.228
      www.google.comUnited States
      15169GOOGLEUSfalse
      142.250.186.142
      www3.l.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1523788
      Start date and time:2024-10-02 03:00:08 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 4m 44s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:10
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:file.exe
      Detection:MAL
      Classification:mal72.troj.evad.winEXE@36/30@12/6
      EGA Information:
      • Successful, ratio: 100%
      HCA Information:
      • Successful, ratio: 96%
      • Number of executed functions: 36
      • Number of non-executed functions: 308
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.18.14, 142.251.173.84, 34.104.35.123, 172.217.18.3, 142.250.185.234, 142.250.181.234, 172.217.18.10, 142.250.184.202, 142.250.185.170, 142.250.186.74, 172.217.16.202, 142.250.184.234, 142.250.74.202, 142.250.186.42, 142.250.186.170, 172.217.16.138, 216.58.206.74, 216.58.206.42, 142.250.186.106, 142.250.185.202, 142.250.185.74, 142.250.186.138, 216.58.212.170, 172.217.23.106, 172.217.18.106, 93.184.221.240, 192.229.221.95, 142.250.186.163, 108.177.15.84, 172.217.16.206
      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, optimizationguide-pa.googleapis.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      239.255.255.250file.exeGet hashmaliciousCredential FlusherBrowse
        http://tvsurf.jp/Get hashmaliciousUnknownBrowse
          https://docs.google.com/forms/d/e/1FAIpQLSdpweVM1inxltc4AWxPatki3D8pgrAZSJz39loK6XS45S8Ubg/viewform?usp=pp_urlGet hashmaliciousUnknownBrowse
            http://racrodisaver.co.in/Get hashmaliciousUnknownBrowse
              file.exeGet hashmaliciousCredential FlusherBrowse
                https://files.constantcontact.com/2d77228b901/702368a5-3f96-4cb6-b61d-aab8728be1ff.pdfGet hashmaliciousUnknownBrowse
                  https://www.elightsailorsbank.uksfholdings.com/Get hashmaliciousUnknownBrowse
                    https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                      https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                        file.exeGet hashmaliciousCredential FlusherBrowse
                          No context
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCredential FlusherBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          http://tvsurf.jp/Get hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          https://docs.google.com/forms/d/e/1FAIpQLSdpweVM1inxltc4AWxPatki3D8pgrAZSJz39loK6XS45S8Ubg/viewform?usp=pp_urlGet hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          http://racrodisaver.co.in/Get hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          file.exeGet hashmaliciousCredential FlusherBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          https://files.constantcontact.com/2d77228b901/702368a5-3f96-4cb6-b61d-aab8728be1ff.pdfGet hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          https://www.elightsailorsbank.uksfholdings.com/Get hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          file.exeGet hashmaliciousCredential FlusherBrowse
                          • 4.175.87.197
                          • 184.28.90.27
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (468)
                          Category:downloaded
                          Size (bytes):1858
                          Entropy (8bit):5.298162049824456
                          Encrypted:false
                          SSDEEP:48:o7vGoolL3ALFKphnpiu7xOKAcfO/3d/rYh4vZorw:o/QLUFUL4KA+2y0Mw
                          MD5:CE055F881BDAB4EF6C1C8AA4B3890348
                          SHA1:2671741A70E9F5B608F690AAEEA4972003747654
                          SHA-256:9B91C23691D6032CDFE28863E369624B2EDB033E1487A1D1BB0977E3590E5462
                          SHA-512:8A22250628985C2E570E6FBADFC0D5CB6753F0735130F9E74962A409476C2859C5C81F8A0F5C427A9F13ED399C8E251FA43FF67AD5F16860640D45E7A538E857
                          Malicious:false
                          Reputation:low
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.QZ=function(a){_.W.call(this,a.Fa);this.window=a.Ea.window.get();this.Nc=a.Ea.Nc};_.J(_.QZ,_.W);_.QZ.Ba=function(){return{Ea:{window:_.qu,Nc:_.DE}}};_.QZ.prototype.Po=function(){};_.QZ.prototype.addEncryptionRecoveryMethod=function(){};_.RZ=function(a){return(a==null?void 0:a.Jo)||function(){}};_.SZ=function(a){return(a==null?void 0:a.m3)||function(){}};_.GPb=function(a){return(a==null?void 0:a.Op)||function(){}};._.HPb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.IPb=function(a){setTimeout(function(){throw a;},0)};_.QZ.prototype.kO=function(){return!0};_.nu(_.An,_.QZ);._.l();._.k("ziXSP");.var j_=function(a){_.QZ.call(this,a.Fa)};_.J(j_,_.QZ);j_.Ba=_.QZ.Ba;j_.prototype.Po=function(a,b,c){var d;if((d=this.window.chrome)==nu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (683)
                          Category:downloaded
                          Size (bytes):3131
                          Entropy (8bit):5.355381206612617
                          Encrypted:false
                          SSDEEP:48:o7FEEM3MtH15jNQ8jsK3rnw0dkckTrKEp/OqLE9xz0W5Bzv3M6hIHYA+JITbwrF8:oq675jOArwoAmI/DLaxNPL5m+m6w
                          MD5:E2A7251AD83A0D0634FEA2703D10ED07
                          SHA1:90D72011F31FC40D3DA3748F2817F90A29EB5C01
                          SHA-256:1079B49C4AAF5C10E4F2E6A086623F40D200A71FF2A1F64E88AA6C91E4BE7A6F
                          SHA-512:CD6D75580EA8BD97CF7C7C0E0BD9D9A54FB6EA7DF1DDB5A95E94D38B260F9EE1425C640839ECD229B8D01E145CF2786CA374D31EC537EB8FE17FF415D5B985F5
                          Malicious:false
                          Reputation:low
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var gA=function(a){_.W.call(this,a.Fa)};_.J(gA,_.W);gA.Ba=_.W.Ba;gA.prototype.eS=function(a){return _.Xe(this,{Xa:{gT:_.ll}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.li(function(e){window._wjdc=function(f){d(f);e(ZJa(f,b,a))}}):ZJa(c,b,a)})};var ZJa=function(a,b,c){return(a=a&&a[c])?a:b.Xa.gT.eS(c)};.gA.prototype.aa=function(a,b){var c=_.Zra(b).Rj;if(c.startsWith("$")){var d=_.gm.get(a);_.uq[b]&&(d||(d={},_.gm.set(a,d)),d[c]=_.uq[b],delete _.uq[b],_.vq--);if(d)if(a=d[c])b=_.af(a);else throw Error("Jb`"+b);else b=null}else b=null;return b};_.nu(_.Lfa,gA);._.l();._.k("SNUn3");._.YJa=new _.pf(_.wg);._.l();._.k("RMhBfe");.var $Ja=function(a){var b=_.tq(a);return b?new _.li(function(c,d){var e=function(){b=_.tq(a);var f=_.Sfa(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata wit
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):5430
                          Entropy (8bit):3.6534652184263736
                          Encrypted:false
                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                          MD5:F3418A443E7D841097C714D69EC4BCB8
                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                          Malicious:false
                          Reputation:high, very likely benign file
                          URL:https://www.google.com/favicon.ico
                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5693)
                          Category:downloaded
                          Size (bytes):698314
                          Entropy (8bit):5.595120835898624
                          Encrypted:false
                          SSDEEP:6144:TJvaKtQfcxene0F2HhPM8RGYcBlKmd5r6XISxi7SlncOpYMSrBg5X3O4mAEFD7:TJyKtkIct842ISxXJ09
                          MD5:F82438F9EAD5F57493C673008EED9E09
                          SHA1:E4681E68FD66D8C76C6ACBC21E2C45F36FD645BC
                          SHA-256:B4B092F54EAAA82BFAA159B8D61FB867B51C3067CBD60F4904A205A11F503250
                          SHA-512:89027A7B1B3A080D40411F2E6E3B62BF57AC60879223566E71BD41D900C17051F0A058EFE04F8F1FED5E05DC54617D7A86F83D21BDED0F79347795C8B980B4B2
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,XVq9Qb,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,iyZMqd,NTMZac,mzzZzc,rCcCxc,vvMGie,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,qPfo0c,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,gJzDyc,SpsfSb,aC1iue,tUnxGc,aW3pY,ZakeSe,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,MY7mZe,xBaz7b,GwYlN,eVCnO,EIOG1e,LDQI"
                          Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2907)
                          Category:downloaded
                          Size (bytes):22833
                          Entropy (8bit):5.425034548615223
                          Encrypted:false
                          SSDEEP:384:7lFo6ZEdpgtmyiPixV9OX9gMBpHkHnfst9lZulagGcwYHiRFjJzN7:77o6ZviPixV8xpEHn89l4IgGcwYCRtb7
                          MD5:749B18538FE32BFE0815D75F899F5B21
                          SHA1:AF95A019211AF69F752A43CAA54A83C2AFD41D28
                          SHA-256:116B2687C1D5E00DB56A79894AB0C12D4E2E000B9379B7E7AD751B84DF611F3F
                          SHA-512:E4B6F4556AA0FD9979BB52681508F5E26FFB256473803F74F7F5C8D93FA3636D7D0A5835618FBC6123022805CE0D9616A7451A0F302C665E28A6090B5D588505
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=RqjULd"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.uu.prototype.da=_.ca(40,function(){return _.rj(this,3)});_.$y=function(a,b){this.key=a;this.defaultValue=!1;this.flagName=b};_.$y.prototype.ctor=function(a){return typeof a==="boolean"?a:this.defaultValue};_.az=function(){this.ka=!0;var a=_.vj(_.dk(_.Be("TSDtV",window),_.zya),_.uu,1,_.qj())[0];if(a){var b={};for(var c=_.n(_.vj(a,_.Aya,2,_.qj())),d=c.next();!d.done;d=c.next()){d=d.value;var e=_.Jj(d,1).toString();switch(_.tj(d,_.vu)){case 3:b[e]=_.Hj(d,_.lj(d,_.vu,3));break;case 2:b[e]=_.Jj(d,_.lj(d,_.vu,2));break;case 4:b[e]=_.Kj(d,_.lj(d,_.vu,4));break;case 5:b[e]=_.Lj(d,_.lj(d,_.vu,5));break;case 6:b[e]=_.Pj(d,_.ff,6,_.vu);break;default:throw Error("jd`"+_.tj(d,_.vu));}}}else b={};this.ea=b;this.token=.a?a.da():null};_.az.prototype.aa=function(a){if(!this.ka||a.key in this.ea)a=a.ctor(this.ea[a.key]);else if(_.Be("nQyAE",window)){var b=_.Cya(a.flagName);if(b===null)a=a.de
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (681)
                          Category:downloaded
                          Size (bytes):4066
                          Entropy (8bit):5.363016925556486
                          Encrypted:false
                          SSDEEP:96:G2CiFZX5BReR68ujioIRVrqtyzBeTV6SfyAKLif9c7w:bCMZXVeR6jiosVrqtyzBaImyAKw9x
                          MD5:FC5E597D923838E10390DADD12651A81
                          SHA1:C9959F8D539DB5DF07B8246EC12539B6A9CC101F
                          SHA-256:A7EBD5280C50AE93C061EAE1E9727329E015E97531F8F2D82D0E3EA76ADB37B4
                          SHA-512:784CA572808F184A849388723FBB3701E6981D885BBA8A330A933F90BF0B36A2E4A491D4463A27911B1D9F7A7134F23E15F187FC7CB4554EAE9BC252513EED7C
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                          Preview:"use strict";_F_installCss(".N7rBcd{overflow-x:auto}sentinel{}");.this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.vg(_.aqa);._.k("sOXFj");.var tu=function(a){_.W.call(this,a.Fa)};_.J(tu,_.W);tu.Ba=_.W.Ba;tu.prototype.aa=function(a){return a()};_.nu(_.$pa,tu);._.l();._.k("oGtAuc");._.yya=new _.pf(_.aqa);._.l();._.k("q0xTif");.var sza=function(a){var b=function(d){_.Sn(d)&&(_.Sn(d).Jc=null,_.Du(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])},Pu=function(a){_.kt.call(this,a.Fa);this.Qa=this.dom=null;if(this.kl()){var b=_.zm(this.Ug(),[_.Em,_.Dm]);b=_.ni([b[_.Em],b[_.Dm]]).then(function(c){this.Qa=c[0];this.dom=c[1]},null,this);_.hu(this,b)}this.Ra=a.lm.zea};_.J(Pu,_.kt);Pu.Ba=function(){return{lm:{zea:function(a){return _.Ue(a)}}}};Pu.prototype.zp=function(a){return this.Ra.zp(a)};.Pu.prototype.getData=function(a){return this.Ra.getData(a)};Pu.prototype.qo=function(){_.Kt(this.d
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                          Category:downloaded
                          Size (bytes):52280
                          Entropy (8bit):7.995413196679271
                          Encrypted:true
                          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                          Malicious:false
                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (533)
                          Category:downloaded
                          Size (bytes):9210
                          Entropy (8bit):5.404371326611379
                          Encrypted:false
                          SSDEEP:192:EEFZpeip4HzZlY0If0Ma23jcUcrhCx6VD1TYPi8:Es/p4jgjUhtD1TY68
                          MD5:21E893B65627B397E22619A9F5BB9662
                          SHA1:F561B0F66211C1E7B22F94B4935C312AB7087E85
                          SHA-256:FFA9B8BC8EF2CDFF5EB4BA1A0BA1710A253A5B42535E2A369D5026967DCF4673
                          SHA-512:3DE3CD6A4E9B06AB3EB324E90A40B5F2AEEA8D7D6A2651C310E993CF79EEB5AC6E2E33C587F46B2DD20CC862354FD1A61AEBB9B990E6805F6629404BA285F8FA
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,ZakeSe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,qPfo0c,qmdT9,rCcCxc,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.qNa=_.y("SD8Jgb",[]);._.GX=function(a,b){if(typeof b==="string")a.Lc(b);else if(b instanceof _.Fp&&b.ia&&b.ia===_.A)b=_.Ya(b.Lw()),a.empty().append(b);else if(b instanceof _.Ua)b=_.Ya(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("Vf");};_.HX=function(a){var b=_.Io(a,"[jsslot]");if(b.size()>0)return b;b=new _.Go([_.Kk("span")]);_.Jo(b,"jsslot","");a.empty().append(b);return b};_.NLb=function(a){return a===null||typeof a==="string"&&_.Hi(a)};._.k("SD8Jgb");._.MX=function(a){_.X.call(this,a.Fa);this.Ua=a.controller.Ua;this.od=a.controllers.od[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.oa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.J(_.MX,_.X);_.MX.Ba=function(){return{controller:{Ua:{jsname:"n7vHCb",ctor:_.mv},header:{jsname:"tJHJj",ctor:_.mv},nav:{jsname:"DH6Rkf",ct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (755)
                          Category:downloaded
                          Size (bytes):1460
                          Entropy (8bit):5.291808298251231
                          Encrypted:false
                          SSDEEP:24:kMYD7DuZvuhqCsNRxoYTY9/qoVk7hz1l2p6vDMW94uEQOeGbCx4VGbgCSFBV87OU:o7DuZWhv6oy12kvwKEeGbC6GbHSh/Hrw
                          MD5:4CA7ADFE744A690411EA4D3EA8DB9E4B
                          SHA1:2CF1777A199E25378D330DA68BED1871B5C5BC32
                          SHA-256:128129BA736B3094323499B0498A5B3A909C1529717461C34B70080A5B1603BD
                          SHA-512:8BD3477AF41D1F0FE74AFFCB177BEC0F5F4FDCBBA6BD29D9C2567E6FFDEF5DEB7FF74BF348F33209C39D7BB4958E748DF6731D3DC8F6947352276BC92EAF9E79
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.VZa=new _.pf(_.Am);._.l();._.k("P6sQOc");.var $Za=!!(_.Kh[1]&16);var b_a=function(a,b,c,d,e){this.ea=a;this.wa=b;this.ka=c;this.Ca=d;this.Ga=e;this.aa=0;this.da=a_a(this)},c_a=function(a){var b={};_.La(a.yS(),function(e){b[e]=!0});var c=a.pS(),d=a.tS();return new b_a(a.qP(),c.aa()*1E3,a.WR(),d.aa()*1E3,b)},a_a=function(a){return Math.random()*Math.min(a.wa*Math.pow(a.ka,a.aa),a.Ca)},OG=function(a,b){return a.aa>=a.ea?!1:b!=null?!!a.Ga[b]:!0};var PG=function(a){_.W.call(this,a.Fa);this.da=a.Ea.EV;this.ea=a.Ea.metadata;a=a.Ea.Xga;this.fetch=a.fetch.bind(a)};_.J(PG,_.W);PG.Ba=function(){return{Ea:{EV:_.YZa,metadata:_.VZa,Xga:_.OZa}}};PG.prototype.aa=function(a,b){if(this.ea.getType(a.Od())!==1)return _.Sm(a);var c=this.da.eV;return(c=c?c_a(c):null)&&OG(c)?_.wya(a,d_a(this,a,b,c)):_.Sm(a)};.var d_a=function(a,b,c,d){return c.then(function(e){return e},function(e)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (553)
                          Category:downloaded
                          Size (bytes):743936
                          Entropy (8bit):5.791086230020914
                          Encrypted:false
                          SSDEEP:6144:YVXWBQkPdzg5pTX1ROv/duPzd8C3s891/N:Nfd8j91/N
                          MD5:1A3606C746E7B1C949D9078E8E8C1244
                          SHA1:56A3EB1E93E61ACD7AAD39DC3526CB60E23651B1
                          SHA-256:5F49AE5162183E2EF6F082B29EC99F18DB0212B8ADDB03699B1BFB0AC7869742
                          SHA-512:F2D15243311C472331C5F3F083BB6C18D38EC0247A3F3CBAFD96DBA40E4EAE489CDA04176672E39FE3760EF7347596B2A5EAB0FB0125E881EF514475C99863B9
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlE6O04h0gj7Nu50q-nmaRKM6WWcJw/m=_b,_tp"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x286081c4, 0x2046d860, 0x39e13c40, 0x14501e80, 0xe420, 0x0, 0x1a000000, 0x1d000003, 0xc, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Ma,Sa,gaa,iaa,jb,qaa,waa,Caa,Haa,Kaa,Jb,Laa,Ob,Qb,Rb,Maa,Naa,Sb,Oaa,Paa,Qaa,Yb,Vaa,Xaa,ec,fc,gc,bba,cba,gba,jba,lba,mba,qba,tba,nba,sba,rba,pba,oba,uba,yba,Cba,Dba,Aba,Hc,Ic,Gba,Iba,Mba,Nba,Oba,Pba,Lba,Qba,Sba,dd,Uba,Vba,Xba,Zba,Yba,aca,bca,cca,dca,fca,eca,hca,ica,jca,kca,nca,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (570)
                          Category:downloaded
                          Size (bytes):3467
                          Entropy (8bit):5.514745431912774
                          Encrypted:false
                          SSDEEP:96:ozbld2fNUmeqJNizhNtt1W8t//loyIpXmdVE2w:onSKE8PWe/Cy4X3j
                          MD5:8DEF399E8355ABC23E64505281005099
                          SHA1:24FF74C3AEFD7696D84FF148465DF4B1B60B1696
                          SHA-256:F128D7218E1286B05DF11310AD3C8F4CF781402698E45448850D2A3A22F5F185
                          SHA-512:33721DD47658D8E12ADF6BD9E9316EB89F5B6297927F7FD60F954E04B829DCBF0E1AE6DDD9A3401F45E0011AE4B1397B960C218238A3D0F633A2173D8E604082
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var cya=function(){var a=_.He();return _.Lj(a,1)},Yt=function(a){this.Da=_.t(a,0,Yt.messageId)};_.J(Yt,_.w);Yt.prototype.Ha=function(){return _.Dj(this,1)};Yt.prototype.Va=function(a){return _.Vj(this,1,a)};Yt.messageId="f.bo";var Zt=function(){_.hm.call(this)};_.J(Zt,_.hm);Zt.prototype.xd=function(){this.CT=!1;dya(this);_.hm.prototype.xd.call(this)};Zt.prototype.aa=function(){eya(this);if(this.wC)return fya(this),!1;if(!this.KV)return $t(this),!0;this.dispatchEvent("p");if(!this.zP)return $t(this),!0;this.wM?(this.dispatchEvent("r"),$t(this)):fya(this);return!1};.var gya=function(a){var b=new _.ap(a.W4);a.qQ!=null&&_.Jn(b,"authuser",a.qQ);return b},fya=function(a){a.wC=!0;var b=gya(a),c="rt=r&f_uid="+_.pk(a.zP);_.cn(b,(0,_.bg)(a.ea,a),"POST",c)};.Zt.prototype.ea=function(a){a=a.target;eya(this);if(_.fn(a)){this.cK=0;if(this.wM)this.wC=!1,this.dispatchEvent("r"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):84
                          Entropy (8bit):4.875266466142591
                          Encrypted:false
                          SSDEEP:3:DZFJu0+WVTBCq2Bjdw2KsJJuYHSKnZ:lFJuuVTBudw29nu4SKZ
                          MD5:87B6333E98B7620EA1FF98D1A837A39E
                          SHA1:105DE6815B0885357DE1414BFC0D77FCC9E924EF
                          SHA-256:DCD3C133C5C40BECD4100BBE6EDAE84C9735E778E4234A5E8395C56FF8A733BA
                          SHA-512:867D7943D813685FAA76394E53199750C55817E836FD19C933F74D11E9657CE66719A6D6B2E39EE1DE62358BCE364E38A55F4E138DF92337DE6985DDCD5D0994
                          Malicious:false
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                          Preview:Cj0KBw0ZARP6GgAKKQ3oIX6GGgQISxgCKhwIClIYCg5AIS4jJF8qLSY/Ky8lLBABGP////8PCgcN05ioBxoA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (395)
                          Category:downloaded
                          Size (bytes):1608
                          Entropy (8bit):5.257113147606035
                          Encrypted:false
                          SSDEEP:48:o72ZrNZ4yNAbU+15fMxIdf5WENoBCbw7DbG2bEJrw:oyNNAY+1i4HoBNG2Ilw
                          MD5:F06E2DC5CC446B39F878B5F8E4D78418
                          SHA1:9F1F34FDD8F8DAB942A9B95D9F720587B6F6AD48
                          SHA-256:118E4D2FE7CEF205F9AFC87636554C6D8220882B158333EE3D1990282D158B8F
                          SHA-512:893C4F883CD1C88C6AAF5A6E7F232D62823A53E1FFDE5C1C52BB066D75781DD041F4D281CDBF18070D921CE862652D8863E2B9D5E0190CFA4128890D62C44168
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=w9hDv,ZDZcre,A7fCU"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("w9hDv");._.vg(_.Hla);_.eA=function(a){_.W.call(this,a.Fa);this.aa=a.Xa.cache};_.J(_.eA,_.W);_.eA.Ba=function(){return{Xa:{cache:_.dt}}};_.eA.prototype.execute=function(a){_.Bb(a,function(b){var c;_.$e(b)&&(c=b.eb.kc(b.kb));c&&this.aa.xG(c)},this);return{}};_.nu(_.Nla,_.eA);._.l();._.k("ZDZcre");.var fH=function(a){_.W.call(this,a.Fa);this.Wl=a.Ea.Wl;this.d4=a.Ea.metadata;this.aa=a.Ea.ot};_.J(fH,_.W);fH.Ba=function(){return{Ea:{Wl:_.KG,metadata:_.VZa,ot:_.HG}}};fH.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Bb(a,function(c){var d=b.d4.getType(c.Od())===2?b.Wl.Rb(c):b.Wl.fetch(c);return _.yl(c,_.LG)?d.then(function(e){return _.Dd(e)}):d},this)};_.nu(_.Sla,fH);._.l();._.k("K5nYTd");._.UZa=new _.pf(_.Ola);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var NG=function(a){_.W.call(this,a.Fa);this.aa=a.Ea.tQ};_.J(NG,_.W);NG.Ba=func
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (522)
                          Category:downloaded
                          Size (bytes):5050
                          Entropy (8bit):5.289052544075544
                          Encrypted:false
                          SSDEEP:96:o4We0hP7OBFXYvB1sig3Fd8HkaXzLmUrv8Vh1WJlLQXT2v2gqw:655758Fd8HkaPZ0GmAD
                          MD5:26E26FD11772DFF5C7004BEA334289CC
                          SHA1:638DAAF541BDE31E95AEE4F8ADA677434D7051DB
                          SHA-256:ADFE3E4960982F5EF4C043052A9990D8683C5FC2B590E817B6B1A5774DDE2CE3
                          SHA-512:C31929EB6D1C60D6A84A2574FF60490394A6D6F9B354972F3328952F570D80B3F2AEC916B0E1B66DDB1AC056EB75BFAC477E7AF631D0AD1810EDBAF025465D66
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EIOG1e,EN3i8d,Fndnac,GwYlN,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MY7mZe,MpJwZc,NOeYWe,NTMZac,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,XVq9Qb,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZakeSe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,gJzDyc,hc6Ubd,iAskyc,inNHtf,iyZMqd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,mzzZzc,n73qwf,njlZCf,oLggrd,pxq3x,q0xTif,qPYxq,qPfo0c,qmdT9,rCcCxc,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,vvMGie,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.jNa=_.y("wg1P6b",[_.TA,_.Cn,_.Kn]);._.k("wg1P6b");.var Z5a;Z5a=_.mh(["aria-"]);._.uJ=function(a){_.X.call(this,a.Fa);this.Ka=this.wa=this.aa=this.viewportElement=this.Na=null;this.Hc=a.Ea.ff;this.ab=a.Ea.focus;this.Fc=a.Ea.Fc;this.ea=this.Pi();a=-1*parseInt(_.Co(this.Pi().el(),"marginTop")||"0",10);var b=parseInt(_.Co(this.Pi().el(),"marginBottom")||"0",10);this.Ta={top:a,right:0,bottom:b,left:0};a=_.cf(this.getData("isMenuDynamic"),!1);b=_.cf(this.getData("isMenuHoisted"),!1);this.Ga=a?1:b?2:0;this.ka=!1;this.Ca=1;this.Ga!==1&&(this.aa=this.Sa("U0exHf").children().Wc(0),_.ku(this,.$5a(this,this.aa.el())));_.kF(this.oa())&&(a=this.oa().el(),b=this.we.bind(this),a.__soy_skip_handler=b)};_.J(_.uJ,_.X);_.uJ.Ba=function(){return{Ea:{ff:_.ZE,focus:_.KE,Fc:_.ru}}};_.uJ.prototype.xF=function(a){var b=a.source;this.Na=b;var c;((c=a.data)==null?0:c.fz)?(a=a.data.fz,this.Ca=a==="MOUS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1694)
                          Category:downloaded
                          Size (bytes):32500
                          Entropy (8bit):5.378903546681047
                          Encrypted:false
                          SSDEEP:768:zYlbuROstb0e39nKGrkysU0smpu4OLOdzIf1p/5GeSsngurz6aKEEEGo/:zYl61Cysbu4OLOdzIfrIen72ZFo/
                          MD5:BF4BF9728A7C302FBA5B14F3D0F1878B
                          SHA1:2607CA7A93710D629400077FF3602CB207E6F53D
                          SHA-256:8981E7B228DF7D6A8797C0CD1E9B0F1F88337D5F0E1C27A04E7A57D2C4309798
                          SHA-512:AC9E170FC3AFDC0CF6BB8E926B93EF129A5FAD1BBA51B60BABCF3555E9B652E98F86A00FB099879DED35DD3FFE72ECFA597E20E6CA8CF402BEDEC40F78412EDA
                          Malicious:false
                          URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.RgRbaBHDctU.es5.O/ck=boq-identity.AccountsSignInUi.gAiX_O5afVA.L.B1.O/am=xIFgKBi2EQjEE54DekBRIOQAAAAAAAAAAKANAAB0DA/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlG_aYNE-Dz95N0OV63231Yfi4Jf5g/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                          Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Aua=function(a,b){this.da=a;this.ea=b;if(!c){var c=new _.ap("//www.google.com/images/cleardot.gif");_.op(c)}this.ka=c};_.h=Aua.prototype;_.h.Zc=null;_.h.lZ=1E4;_.h.bA=!1;_.h.nQ=0;_.h.zJ=null;_.h.bV=null;_.h.setTimeout=function(a){this.lZ=a};_.h.start=function(){if(this.bA)throw Error("dc");this.bA=!0;this.nQ=0;Bua(this)};_.h.stop=function(){Cua(this);this.bA=!1};.var Bua=function(a){a.nQ++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.km((0,_.bg)(a.aH,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.bg)(a.Fja,a),a.aa.onerror=(0,_.bg)(a.Eja,a),a.aa.onabort=(0,_.bg)(a.Dja,a),a.zJ=_.km(a.Gja,a.lZ,a),a.aa.src=String(a.ka))};_.h=Aua.prototype;_.h.Fja=function(){this.aH(!0)};_.h.Eja=function(){this.aH(!1)};_.h.Dja=function(){this.aH(!1)};_.h.Gja=function(){this.aH(!1)};._.h.aH=function(a){Cua(this);a?(this.bA=!1,this.da.call(this.ea,!0)):this.nQ<=0?Bua(this):(this.bA=!1,
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):6.581111526455095
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:file.exe
                          File size:918'016 bytes
                          MD5:0083d14c374eacc7490d77cf1c0ec24d
                          SHA1:3712e1ccd617a7a16bb987e48bdbd832378d9a69
                          SHA256:ed2cd00fc7953f7fe548e562e2efba931572e187b681ffa6c4e550a337974efa
                          SHA512:501331e4023cec09692e322417e28c9300816c713ef34185fc1a88cdcead847b62b1aa8f21a48980741af06e2dcd5806a8346569d2bf9093f9d760a5cb00d963
                          SSDEEP:12288:BqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgaTTQ:BqDEvCTbMWu7rQYlBQcBiT6rprG8anQ
                          TLSH:66159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                          Icon Hash:aaf3e3e3938382a0
                          Entrypoint:0x420577
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                          Time Stamp:0x66FC9852 [Wed Oct 2 00:48:18 2024 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:5
                          OS Version Minor:1
                          File Version Major:5
                          File Version Minor:1
                          Subsystem Version Major:5
                          Subsystem Version Minor:1
                          Import Hash:948cc502fe9226992dce9417f952fce3
                          Instruction
                          call 00007F3E847D6133h
                          jmp 00007F3E847D5A3Fh
                          push ebp
                          mov ebp, esp
                          push esi
                          push dword ptr [ebp+08h]
                          mov esi, ecx
                          call 00007F3E847D5C1Dh
                          mov dword ptr [esi], 0049FDF0h
                          mov eax, esi
                          pop esi
                          pop ebp
                          retn 0004h
                          and dword ptr [ecx+04h], 00000000h
                          mov eax, ecx
                          and dword ptr [ecx+08h], 00000000h
                          mov dword ptr [ecx+04h], 0049FDF8h
                          mov dword ptr [ecx], 0049FDF0h
                          ret
                          push ebp
                          mov ebp, esp
                          push esi
                          push dword ptr [ebp+08h]
                          mov esi, ecx
                          call 00007F3E847D5BEAh
                          mov dword ptr [esi], 0049FE0Ch
                          mov eax, esi
                          pop esi
                          pop ebp
                          retn 0004h
                          and dword ptr [ecx+04h], 00000000h
                          mov eax, ecx
                          and dword ptr [ecx+08h], 00000000h
                          mov dword ptr [ecx+04h], 0049FE14h
                          mov dword ptr [ecx], 0049FE0Ch
                          ret
                          push ebp
                          mov ebp, esp
                          push esi
                          mov esi, ecx
                          lea eax, dword ptr [esi+04h]
                          mov dword ptr [esi], 0049FDD0h
                          and dword ptr [eax], 00000000h
                          and dword ptr [eax+04h], 00000000h
                          push eax
                          mov eax, dword ptr [ebp+08h]
                          add eax, 04h
                          push eax
                          call 00007F3E847D87DDh
                          pop ecx
                          pop ecx
                          mov eax, esi
                          pop esi
                          pop ebp
                          retn 0004h
                          lea eax, dword ptr [ecx+04h]
                          mov dword ptr [ecx], 0049FDD0h
                          push eax
                          call 00007F3E847D8828h
                          pop ecx
                          ret
                          push ebp
                          mov ebp, esp
                          push esi
                          mov esi, ecx
                          lea eax, dword ptr [esi+04h]
                          mov dword ptr [esi], 0049FDD0h
                          push eax
                          call 00007F3E847D8811h
                          test byte ptr [ebp+08h], 00000001h
                          pop ecx
                          Programming Language:
                          • [ C ] VS2008 SP1 build 30729
                          • [IMP] VS2008 SP1 build 30729
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9750.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0xd40000x97500x98001f4c8f5b1284def9e60d0d6135a1801fFalse0.29438219572368424data5.225999060905397IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountryZLIB Complexity
                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                          RT_RCDATA0xdc7b80xa18data1.0042569659442724
                          RT_GROUP_ICON0xdd1d00x76dataEnglishGreat Britain0.6610169491525424
                          RT_GROUP_ICON0xdd2480x14dataEnglishGreat Britain1.25
                          RT_GROUP_ICON0xdd25c0x14dataEnglishGreat Britain1.15
                          RT_GROUP_ICON0xdd2700x14dataEnglishGreat Britain1.25
                          RT_VERSION0xdd2840xdcdataEnglishGreat Britain0.6181818181818182
                          RT_MANIFEST0xdd3600x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                          DLLImport
                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                          PSAPI.DLLGetProcessMemoryInfo
                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                          UxTheme.dllIsThemeActive
                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                          Language of compilation systemCountry where language is spokenMap
                          EnglishGreat Britain
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 2, 2024 03:01:00.694494963 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:00.694593906 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:00.694663048 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:00.695451021 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:00.695487976 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.348037958 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.376781940 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.376804113 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.377224922 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.377279997 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.378552914 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.378597021 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.382900953 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.382967949 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.383429050 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.383439064 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.433551073 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.629956961 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.630069971 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.630125999 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.631402969 CEST49732443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:01.631441116 CEST44349732216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:01.642836094 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:01.642874002 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:01.642936945 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:01.643569946 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:01.643589020 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.282176971 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.282449961 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.282479048 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.283020020 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.283088923 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.284045935 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.284099102 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.285056114 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.285140991 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.285270929 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.285280943 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.332438946 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.579858065 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.579909086 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.580085993 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.580095053 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:02.580152988 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.582070112 CEST49736443192.168.2.4142.250.186.78
                          Oct 2, 2024 03:01:02.582093000 CEST44349736142.250.186.78192.168.2.4
                          Oct 2, 2024 03:01:03.941863060 CEST49675443192.168.2.4173.222.162.32
                          Oct 2, 2024 03:01:05.004761934 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.004801989 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.004885912 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.005053997 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.005072117 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.175656080 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:05.175685883 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:05.175759077 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:05.177318096 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:05.177329063 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:05.648680925 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.648890018 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.648905993 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.650305986 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.650362015 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.651281118 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.651360989 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.698733091 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.698748112 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:05.745599031 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:05.816350937 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:05.816423893 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:05.820323944 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:05.820331097 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:05.820573092 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:05.870709896 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.293081045 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.339410067 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.478005886 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.478075981 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.478123903 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.478233099 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.478249073 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.478260040 CEST49742443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.478266001 CEST44349742184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.720010996 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.720046997 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:06.720104933 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.721445084 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:06.721458912 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.446871996 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.447045088 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.451109886 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.451117992 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.451329947 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.455260992 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.499433994 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.729756117 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.729830027 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.731513023 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.732444048 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.732444048 CEST49745443192.168.2.4184.28.90.27
                          Oct 2, 2024 03:01:07.732460022 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:07.732466936 CEST44349745184.28.90.27192.168.2.4
                          Oct 2, 2024 03:01:09.724523067 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:09.724550962 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:09.724610090 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:09.724800110 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:09.724811077 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.371251106 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.371412992 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.371426105 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.371808052 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.371867895 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.372415066 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.372466087 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.373351097 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.373408079 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.373614073 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.373621941 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.417812109 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.694205999 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.694252968 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.694284916 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.694303036 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.694320917 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.694339037 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.700153112 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.700210094 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.700218916 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.706537008 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.706568003 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.706605911 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.706615925 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.706660032 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.712691069 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.712759018 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.718885899 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.718966007 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.718998909 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.719044924 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.760442972 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.760485888 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:10.760545015 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.760744095 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.760757923 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:10.784420967 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.784460068 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.784496069 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.784516096 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.784528017 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.784557104 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.784564972 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.784606934 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.790138006 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.790178061 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.790206909 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.790218115 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.790261984 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.796197891 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.796267986 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.802360058 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.802416086 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.802424908 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.808700085 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.808763981 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.808773041 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.815180063 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.815244913 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.815253019 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.815496922 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.815542936 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.827594995 CEST49756443192.168.2.4142.250.186.142
                          Oct 2, 2024 03:01:10.827614069 CEST44349756142.250.186.142192.168.2.4
                          Oct 2, 2024 03:01:10.877407074 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.877429008 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:10.877506971 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.877794027 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:10.877813101 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.409322977 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.409549952 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.409569025 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.409926891 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.409986973 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.410655022 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.410702944 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.411715031 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.411824942 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.411962986 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.411969900 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.464099884 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.593663931 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.593888998 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.593903065 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.594230890 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.594288111 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.594829082 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.594882011 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.595002890 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.595052958 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.595154047 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.595161915 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.636384010 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.712574005 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.712637901 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.712681055 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.713105917 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.713118076 CEST44349760216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.713125944 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.713160038 CEST49760443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.713875055 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.713906050 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.713959932 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.714176893 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.714190006 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.893675089 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.894233942 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.894247055 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.894268036 CEST44349762216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.894299984 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.894336939 CEST49762443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.895051003 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.895083904 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:11.895155907 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.895428896 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:11.895442009 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.347667933 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.347863913 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.347901106 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.348216057 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.348289013 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.348820925 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.348872900 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.348967075 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.349035978 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.349081039 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.349097967 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.349106073 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.403511047 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.528419018 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.528610945 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.528621912 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.528944969 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.528999090 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.529572010 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.529627085 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.529973984 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.530029058 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.530093908 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.530102015 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.530117989 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.565659046 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.565776110 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.565830946 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.566365004 CEST49765443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.566380024 CEST44349765216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.568964958 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:12.575402975 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.575948954 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.615401983 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.746422052 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.747231960 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.747292995 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.748162031 CEST49767443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:12.748169899 CEST44349767216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:12.834820986 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.834965944 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.835021019 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:12.835036039 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.835131884 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.835180044 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:12.835186005 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.835468054 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:12.835515022 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:12.835702896 CEST49741443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:01:12.835706949 CEST44349741142.250.181.228192.168.2.4
                          Oct 2, 2024 03:01:16.692779064 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:16.692815065 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:16.692928076 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:16.694108963 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:16.694118023 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:17.486896992 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:17.486970901 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:17.490113974 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:17.490122080 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:17.490346909 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:17.542351007 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.208303928 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.251426935 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467694044 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467713118 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467719078 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467731953 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467739105 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467741013 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467765093 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.467772961 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.467799902 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.467819929 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.468583107 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.468635082 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.468640089 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.468657970 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:18.469042063 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:18.765635014 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:18.765659094 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:18.765810966 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:18.766100883 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:18.766112089 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.250158072 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:19.250179052 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:19.250199080 CEST49773443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:19.250205040 CEST443497734.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:19.406492949 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.406795025 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.406810045 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.407124043 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.407409906 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.407465935 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.407546043 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.407557964 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.407566071 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.726253033 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.727643013 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:19.731453896 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.732206106 CEST49778443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:19.732218981 CEST44349778216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:41.670578957 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:41.670634031 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:41.670727968 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:41.671034098 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:41.671051979 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.296426058 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.312237024 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.312269926 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.312622070 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.312952042 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.313013077 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.313128948 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.313146114 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.313157082 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.454272032 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.454303026 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.454451084 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.454679012 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.454689980 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.553391933 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.553500891 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.553710938 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.553878069 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.553916931 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.596589088 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.597495079 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:42.597572088 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.597692966 CEST49781443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:42.597702980 CEST44349781216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.091984034 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.092241049 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.092258930 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.092609882 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.092892885 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.092952013 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.093044043 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.093081951 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.093086004 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.200934887 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.201148987 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.201178074 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.201536894 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.201817989 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.201889038 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.201917887 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.201968908 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.201982021 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.246298075 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.391711950 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.392556906 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.392616987 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.393105030 CEST49782443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.393117905 CEST44349782216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.503635883 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.504663944 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:43.504750967 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.504815102 CEST49783443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:01:43.504846096 CEST44349783216.58.206.78192.168.2.4
                          Oct 2, 2024 03:01:55.503118992 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:55.503158092 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:55.503221035 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:55.503566980 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:55.503580093 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.281124115 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.281200886 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.287349939 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.287362099 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.287604094 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.316056967 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.363400936 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.614425898 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.614449024 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.614463091 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.614511013 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.614537001 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.614552021 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.614590883 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.615483999 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.615523100 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.615536928 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.615542889 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.615569115 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.615569115 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.615606070 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.644160986 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.644179106 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:01:56.644190073 CEST49784443192.168.2.44.175.87.197
                          Oct 2, 2024 03:01:56.644195080 CEST443497844.175.87.197192.168.2.4
                          Oct 2, 2024 03:02:05.059547901 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:05.059582949 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.059662104 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:05.059907913 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:05.059926033 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.722795963 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.723052025 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:05.723078012 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.723366022 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.723632097 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:05.723689079 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:05.776918888 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:10.232196093 CEST4972480192.168.2.4199.232.214.172
                          Oct 2, 2024 03:02:10.237442017 CEST8049724199.232.214.172192.168.2.4
                          Oct 2, 2024 03:02:10.237519979 CEST4972480192.168.2.4199.232.214.172
                          Oct 2, 2024 03:02:13.420778036 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.420830011 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:13.420883894 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.421392918 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.421420097 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:13.421477079 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.421658039 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.421672106 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:13.421821117 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:13.421838045 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.101203918 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.101572990 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.101588964 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.101917028 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.102224112 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.102277040 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.102277994 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.102380991 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.102400064 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.102407932 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.102485895 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.102499008 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.102818012 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.103068113 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.103125095 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.103207111 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.103221893 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.103235006 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.400619984 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.401086092 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.401212931 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.401278019 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.401752949 CEST49789443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.401767015 CEST44349789216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.401930094 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:14.401973963 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.402270079 CEST49788443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:14.402286053 CEST44349788216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:15.633614063 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:15.633683920 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:15.633734941 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:28.322160959 CEST49786443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:02:28.322185993 CEST44349786142.250.181.228192.168.2.4
                          Oct 2, 2024 03:02:32.387687922 CEST5542653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:32.392575026 CEST53554261.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:32.392689943 CEST5542653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:32.392738104 CEST5542653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:32.397871017 CEST53554261.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:32.844121933 CEST53554261.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:32.844973087 CEST5542653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:32.850002050 CEST53554261.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:32.850106955 CEST5542653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:43.536245108 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.536298990 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:43.536376953 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.536737919 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.536753893 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:43.767721891 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.767761946 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:43.767821074 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.768076897 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:43.768091917 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.170566082 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.170893908 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.170916080 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.171233892 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.171484947 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.171541929 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.171612978 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.171632051 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.171642065 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.397099972 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.397360086 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.397382975 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.397701025 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.397993088 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.398051023 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.398128986 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.398149967 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.398160934 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.469968081 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.470624924 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.470680952 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.470782042 CEST55428443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.470801115 CEST44355428216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.694279909 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.695090055 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:02:44.695147991 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.695405006 CEST55429443192.168.2.4216.58.206.78
                          Oct 2, 2024 03:02:44.695417881 CEST44355429216.58.206.78192.168.2.4
                          Oct 2, 2024 03:03:05.122500896 CEST55430443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:03:05.122530937 CEST44355430142.250.181.228192.168.2.4
                          Oct 2, 2024 03:03:05.122602940 CEST55430443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:03:05.122883081 CEST55430443192.168.2.4142.250.181.228
                          Oct 2, 2024 03:03:05.122898102 CEST44355430142.250.181.228192.168.2.4
                          Oct 2, 2024 03:03:05.773521900 CEST44355430142.250.181.228192.168.2.4
                          Oct 2, 2024 03:03:05.824466944 CEST55430443192.168.2.4142.250.181.228
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 2, 2024 03:01:00.644874096 CEST53546871.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:00.670622110 CEST5108653192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:00.670778990 CEST5700653192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:00.680566072 CEST53570061.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:00.680743933 CEST53510861.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:00.691694975 CEST53637601.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:01.634242058 CEST6056453192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:01.634407043 CEST5650053192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:01.640862942 CEST53605641.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:01.641448975 CEST53565001.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:01.710680008 CEST53545391.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:04.996521950 CEST6248953192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:04.996588945 CEST5959353192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:05.003854036 CEST53624891.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:05.003901958 CEST53595931.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:06.914540052 CEST53623411.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:09.707880974 CEST5461353192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:09.708040953 CEST6215453192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:09.714474916 CEST53546131.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:09.715394974 CEST53621541.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:10.741667986 CEST6447253192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:10.741818905 CEST5278653192.168.2.41.1.1.1
                          Oct 2, 2024 03:01:10.749495983 CEST53644721.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:10.750228882 CEST53527861.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:12.801067114 CEST53616711.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:18.667090893 CEST53631651.1.1.1192.168.2.4
                          Oct 2, 2024 03:01:21.799177885 CEST138138192.168.2.4192.168.2.255
                          Oct 2, 2024 03:01:37.653053045 CEST53594921.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:00.335366964 CEST53625011.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:00.435928106 CEST53521681.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:11.789369106 CEST53511901.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:13.353992939 CEST5472753192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:13.354113102 CEST5339653192.168.2.41.1.1.1
                          Oct 2, 2024 03:02:13.419821978 CEST53547271.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:13.420214891 CEST53533961.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:28.329862118 CEST53548431.1.1.1192.168.2.4
                          Oct 2, 2024 03:02:32.386821032 CEST53526801.1.1.1192.168.2.4
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 2, 2024 03:01:00.670622110 CEST192.168.2.41.1.1.10x70c0Standard query (0)youtube.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:00.670778990 CEST192.168.2.41.1.1.10xd831Standard query (0)youtube.com65IN (0x0001)false
                          Oct 2, 2024 03:01:01.634242058 CEST192.168.2.41.1.1.10x93dfStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.634407043 CEST192.168.2.41.1.1.10xf8c4Standard query (0)www.youtube.com65IN (0x0001)false
                          Oct 2, 2024 03:01:04.996521950 CEST192.168.2.41.1.1.10xf89eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:04.996588945 CEST192.168.2.41.1.1.10x9bdStandard query (0)www.google.com65IN (0x0001)false
                          Oct 2, 2024 03:01:09.707880974 CEST192.168.2.41.1.1.10x4120Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:09.708040953 CEST192.168.2.41.1.1.10x9b6eStandard query (0)accounts.youtube.com65IN (0x0001)false
                          Oct 2, 2024 03:01:10.741667986 CEST192.168.2.41.1.1.10x9584Standard query (0)play.google.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:10.741818905 CEST192.168.2.41.1.1.10x77b7Standard query (0)play.google.com65IN (0x0001)false
                          Oct 2, 2024 03:02:13.353992939 CEST192.168.2.41.1.1.10xf433Standard query (0)play.google.comA (IP address)IN (0x0001)false
                          Oct 2, 2024 03:02:13.354113102 CEST192.168.2.41.1.1.10xaee3Standard query (0)play.google.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 2, 2024 03:01:00.680566072 CEST1.1.1.1192.168.2.40xd831No error (0)youtube.com65IN (0x0001)false
                          Oct 2, 2024 03:01:00.680743933 CEST1.1.1.1192.168.2.40x70c0No error (0)youtube.com216.58.206.78A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.640862942 CEST1.1.1.1192.168.2.40x93dfNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:01.641448975 CEST1.1.1.1192.168.2.40xf8c4No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Oct 2, 2024 03:01:01.641448975 CEST1.1.1.1192.168.2.40xf8c4No error (0)youtube-ui.l.google.com65IN (0x0001)false
                          Oct 2, 2024 03:01:05.003854036 CEST1.1.1.1192.168.2.40xf89eNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:05.003901958 CEST1.1.1.1192.168.2.40x9bdNo error (0)www.google.com65IN (0x0001)false
                          Oct 2, 2024 03:01:09.714474916 CEST1.1.1.1192.168.2.40x4120No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Oct 2, 2024 03:01:09.714474916 CEST1.1.1.1192.168.2.40x4120No error (0)www3.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:01:09.715394974 CEST1.1.1.1192.168.2.40x9b6eNo error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Oct 2, 2024 03:01:10.749495983 CEST1.1.1.1192.168.2.40x9584No error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                          Oct 2, 2024 03:02:13.419821978 CEST1.1.1.1192.168.2.40xf433No error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                          • youtube.com
                          • www.youtube.com
                          • fs.microsoft.com
                          • https:
                            • accounts.youtube.com
                            • play.google.com
                            • www.google.com
                          • slscr.update.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449732216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:01 UTC851OUTGET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1
                          Host: youtube.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:01 UTC1704INHTTP/1.1 301 Moved Permanently
                          Content-Type: application/binary
                          X-Content-Type-Options: nosniff
                          Expires: Wed, 02 Oct 2024 01:01:01 GMT
                          Date: Wed, 02 Oct 2024 01:01:01 GMT
                          Cache-Control: private, max-age=31536000
                          Location: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                          Content-Security-Policy: require-trusted-types-for 'script'
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Server: ESF
                          Content-Length: 0
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449736142.250.186.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:02 UTC869OUTGET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/1.1
                          Host: www.youtube.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:02 UTC2634INHTTP/1.1 303 See Other
                          Content-Type: application/binary
                          X-Content-Type-Options: nosniff
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Wed, 02 Oct 2024 01:01:02 GMT
                          Location: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en
                          X-Frame-Options: SAMEORIGIN
                          Strict-Transport-Security: max-age=31536000
                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                          Content-Security-Policy: require-trusted-types-for 'script'
                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                          Server: ESF
                          Content-Length: 0
                          X-XSS-Protection: 0
                          Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Wed, 02-Oct-2024 01:31:02 GMT; Path=/; Secure; HttpOnly
                          Set-Cookie: YSC=VTF1q8MjCZY; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                          Set-Cookie: VISITOR_INFO1_LIVE=W9NTMYQsqs4; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 01:01:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgLQ%3D%3D; Domain=.youtube.com; Expires=Mon, 31-Mar-2025 01:01:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449742184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-02 01:01:06 UTC467INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=143084
                          Date: Wed, 02 Oct 2024 01:01:06 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449745184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-10-02 01:01:07 UTC515INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=143027
                          Date: Wed, 02 Oct 2024 01:01:07 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-10-02 01:01:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.449756142.250.186.1424433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:10 UTC1236OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1679895145&timestamp=1727830868372 HTTP/1.1
                          Host: accounts.youtube.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-arch: "x86"
                          sec-ch-ua-platform: "Windows"
                          sec-ch-ua-platform-version: "10.0.0"
                          sec-ch-ua-model: ""
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: iframe
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:10 UTC1969INHTTP/1.1 200 OK
                          Content-Type: text/html; charset=utf-8
                          X-Frame-Options: ALLOW-FROM https://accounts.google.com
                          Content-Security-Policy: frame-ancestors https://accounts.google.com
                          Content-Security-Policy: script-src 'report-sample' 'nonce-X8YTxyuqqaAP3rUkP1d4iw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport/allowlist
                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Wed, 02 Oct 2024 01:01:10 GMT
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Cross-Origin-Opener-Policy: same-origin
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Cross-Origin-Resource-Policy: cross-origin
                          reporting-endpoints: default="/_/AccountsDomainCookiesCheckConnectionHttp/web-reports?context=eJzjstDikmLw15BikPj6kkkDiJ3SZ7AGAXHSv_OsRUB8ufsS63UgVu25xGoKxEUSV1ibgFiIh-Patk_b2QRu_Jg5hUlJLym_MD4zJTWvJLOkMiU_NzEzLzk_Pzsztbg4tagstSjeyMDIxMDSyEjPwCK-wAAA-Ast6g"
                          Server: ESF
                          X-XSS-Protection: 0
                          X-Content-Type-Options: nosniff
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:10 UTC1969INData Raw: 37 36 31 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 58 38 59 54 78 79 75 71 71 61 41 50 33 72 55 6b 50 31 64 34 69 77 22 3e 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 41 63 63 6f 75 6e 74 73 44 6f 6d 61 69 6e 63 6f 6f 6b 69 65 73 43 68 65 63 6b 63 6f 6e 6e 65 63 74 69 6f 6e 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f
                          Data Ascii: 7619<html><head><script nonce="X8YTxyuqqaAP3rUkP1d4iw">"use strict";this.default_AccountsDomaincookiesCheckconnectionJs=this.default_AccountsDomaincookiesCheckconnectionJs||{};(function(_){var window=this;try{_._F_toggles_initialize=function(a){(typeo
                          2024-10-02 01:01:10 UTC1969INData Raw: 54 72 69 64 65 6e 74 5c 2f 28 5c 64 2e 5c 64 29 2f 2e 65 78 65 63 28 62 29 2c 0a 63 5b 31 5d 3d 3d 22 37 2e 30 22 29 69 66 28 62 26 26 62 5b 31 5d 29 73 77 69 74 63 68 28 62 5b 31 5d 29 7b 63 61 73 65 20 22 34 2e 30 22 3a 61 3d 22 38 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 35 2e 30 22 3a 61 3d 22 39 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 36 2e 30 22 3a 61 3d 22 31 30 2e 30 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 37 2e 30 22 3a 61 3d 22 31 31 2e 30 22 7d 65 6c 73 65 20 61 3d 22 37 2e 30 22 3b 65 6c 73 65 20 61 3d 63 5b 31 5d 3b 62 3d 61 7d 65 6c 73 65 20 62 3d 22 22 3b 72 65 74 75 72 6e 20 62 7d 76 61 72 20 64 3d 52 65 67 45 78 70 28 22 28 5b 41 2d 5a 5d 5b 5c 5c 77 20 5d 2b 29 2f 28 5b 5e 5c 5c 73 5d 2b 29 5c 5c 73 2a 28 3f 3a 5c 5c 28
                          Data Ascii: Trident\/(\d.\d)/.exec(b),c[1]=="7.0")if(b&&b[1])switch(b[1]){case "4.0":a="8.0";break;case "5.0":a="9.0";break;case "6.0":a="10.0";break;case "7.0":a="11.0"}else a="7.0";else a=c[1];b=a}else b="";return b}var d=RegExp("([A-Z][\\w ]+)/([^\\s]+)\\s*(?:\\(
                          2024-10-02 01:01:10 UTC1969INData Raw: 74 63 68 28 74 79 70 65 6f 66 20 61 29 7b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 61 29 3f 61 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 28 41 61 3f 0a 61 3e 3d 42 61 26 26 61 3c 3d 43 61 3a 61 5b 30 5d 3d 3d 3d 22 2d 22 3f 75 61 28 61 2c 44 61 29 3a 75 61 28 61 2c 45 61 29 29 3f 4e 75 6d 62 65 72 28 61 29 3a 53 74 72 69 6e 67 28 61 29 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 72 65 74 75 72 6e 20 61 3f 31 3a 30 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 61 29 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 69 66 28 43 28 61 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 46 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e
                          Data Ascii: tch(typeof a){case "number":return isFinite(a)?a:String(a);case "bigint":return(Aa?a>=Ba&&a<=Ca:a[0]==="-"?ua(a,Da):ua(a,Ea))?Number(a):String(a);case "boolean":return a?1:0;case "object":if(a)if(Array.isArray(a)){if(C(a))return}else if(Fa&&a!=null&&a in
                          2024-10-02 01:01:10 UTC1969INData Raw: 7b 76 61 72 20 62 3b 69 66 28 61 26 26 28 62 3d 51 61 29 21 3d 6e 75 6c 6c 26 26 62 2e 68 61 73 28 61 29 26 26 28 62 3d 61 2e 43 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 63 3d 3d 3d 62 2e 6c 65 6e 67 74 68 2d 31 26 26 41 28 64 29 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 64 29 7b 76 61 72 20 66 3d 64 5b 65 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 29 26 26 0a 52 61 28 66 2c 61 29 7d 65 6c 73 65 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 26 26 52 61 28 64 2c 61 29 7d 61 3d 45 3f 61 2e 43 3a 4d 61 28 61 2e 43 2c 50 61 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 29 3b 65 3d 21 45 3b 69 66 28 62 3d 61 2e 6c 65 6e 67 74 68 29 7b 64 3d 61 5b 62 2d
                          Data Ascii: {var b;if(a&&(b=Qa)!=null&&b.has(a)&&(b=a.C))for(var c=0;c<b.length;c++){var d=b[c];if(c===b.length-1&&A(d))for(var e in d){var f=d[e];Array.isArray(f)&&Ra(f,a)}else Array.isArray(d)&&Ra(d,a)}a=E?a.C:Ma(a.C,Pa,void 0,void 0,!1);e=!E;if(b=a.length){d=a[b-
                          2024-10-02 01:01:10 UTC1969INData Raw: 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 63 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 57 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65
                          Data Ascii: ol.iterator",function(a){if(a)return a;a=Symbol("c");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=Wa[b[c]];typeof d==="function"&&type
                          2024-10-02 01:01:10 UTC1969INData Raw: 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 2e 67 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6b 29 7b 6b 3d 48 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 69 66 28 21 63 28 6b 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 22 29 3b 64 28 6b 29 3b 69 66 28 21 49 28 6b 2c 66 29 29
                          Data Ascii: );e("freeze");e("preventExtensions");e("seal");var h=0,g=function(k){this.g=(h+=Math.random()+1).toString();if(k){k=H(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};g.prototype.set=function(k,l){if(!c(k))throw Error("i");d(k);if(!I(k,f))
                          2024-10-02 01:01:10 UTC1969INData Raw: 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 2e 68 61 73 28 6b 29
                          Data Ascii: urn g.value})};c.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};c.prototype[Symbol.iterator]=c.prototype.entries;var d=function(g,k){var l=k&&typeof k;l=="object"||l=="function"?b.has(k)
                          2024-10-02 01:01:10 UTC1969INData Raw: 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 76 61 72 20 66 62 3d 66 62 7c 7c 7b 7d 2c 71 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 67 62 3d 71 2e 5f 46 5f 74 6f 67 67 6c 65 73 7c 7c 5b 5d 2c 68 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 71 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 69 62 3d 22 63 6c 6f 73 75 72 65 5f 75 69 64 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45
                          Data Ascii: on(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});var fb=fb||{},q=this||self,gb=q._F_toggles||[],hb=function(a){a=a.split(".");for(var b=q,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ib="closure_uid_"+(Math.random()*1E
                          2024-10-02 01:01:10 UTC1969INData Raw: 74 65 78 74 5f 5f 39 38 34 33 38 32 3d 7b 7d 29 3b 61 2e 5f 5f 63 6c 6f 73 75 72 65 5f 5f 65 72 72 6f 72 5f 5f 63 6f 6e 74 65 78 74 5f 5f 39 38 34 33 38 32 2e 73 65 76 65 72 69 74 79 3d 62 7d 3b 76 61 72 20 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 71 3b 76 61 72 20 64 3d 63 2e 6f 6e 65 72 72 6f 72 2c 65 3d 21 21 62 3b 63 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 2c 67 2c 6b 2c 6c 29 7b 64 26 26 64 28 66 2c 68 2c 67 2c 6b 2c 6c 29 3b 61 28 7b 6d 65 73 73 61 67 65 3a 66 2c 66 69 6c 65 4e 61 6d 65 3a 68 2c 6c 69 6e 65 3a 67 2c 6c 69 6e 65 4e 75 6d 62 65 72 3a 67 2c 63 61 3a 6b 2c 65 72 72 6f 72 3a 6c 7d 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 68
                          Data Ascii: text__984382={});a.__closure__error__context__984382.severity=b};var qb=function(a,b,c){c=c||q;var d=c.onerror,e=!!b;c.onerror=function(f,h,g,k,l){d&&d(f,h,g,k,l);a({message:f,fileName:h,line:g,lineNumber:g,ca:k,error:l});return e}},tb=function(a){var b=h
                          2024-10-02 01:01:10 UTC1969INData Raw: 22 6e 75 6d 62 65 72 22 3a 66 3d 53 74 72 69 6e 67 28 66 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 66 3d 66 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 66 3d 28 66 3d 73 62 28 66 29 29 3f 66 3a 22 5b 66 6e 5d 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 0a 74 79 70 65 6f 66 20 66 7d 66 2e 6c 65 6e 67 74 68 3e 34 30 26 26 28 66 3d 66 2e 73 6c 69 63 65 28 30 2c 34 30 29 2b 22 2e 2e 2e 22 29 3b 63 2e 70 75 73 68 28 66 29 7d 62 2e 70 75 73 68 28 61 29 3b 63 2e 70 75 73 68 28 22 29 5c 6e 22 29 3b 74 72 79 7b 63 2e 70 75 73 68 28 77 62 28 61 2e 63 61 6c 6c 65 72 2c 62 29 29 7d 63 61 74 63 68 28 68 29 7b 63 2e 70 75 73 68 28 22 5b 65 78 63 65 70 74 69 6f 6e
                          Data Ascii: "number":f=String(f);break;case "boolean":f=f?"true":"false";break;case "function":f=(f=sb(f))?f:"[fn]";break;default:f=typeof f}f.length>40&&(f=f.slice(0,40)+"...");c.push(f)}b.push(a);c.push(")\n");try{c.push(wb(a.caller,b))}catch(h){c.push("[exception


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449760216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:11 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: x-goog-authuser
                          Origin: https://accounts.google.com
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:11 UTC520INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                          Access-Control-Max-Age: 86400
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:11 GMT
                          Server: Playlog
                          Content-Length: 0
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.449762216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:11 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: x-goog-authuser
                          Origin: https://accounts.google.com
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:11 UTC520INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                          Access-Control-Max-Age: 86400
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:11 GMT
                          Server: Playlog
                          Content-Length: 0
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449765216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:12 UTC1124OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 519
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:12 UTC519OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 38 36 39 34 31 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830869410",null,null,null
                          2024-10-02 01:01:12 UTC932INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Set-Cookie: NID=518=CmVcBD3Mm4Qpz1WhzJPeqwWLE_77PserRuXi98mmGVMvS2ZMeWmEL-4I5LRV_RZZM4c7KmVoVu-QCWVDOPL8iwm4jfk0UZoSvP0RltnYVYPjxj1NH7cnOEAi1v1SQzFvlJzw7aeyuHjDwZVsXV8b9vy8TaKzmiykG0kQhtxzJuX_evwJVA; expires=Thu, 03-Apr-2025 01:01:12 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:12 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Expires: Wed, 02 Oct 2024 01:01:12 GMT
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:12 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:12 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449767216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:12 UTC1124OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 505
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-10-02 01:01:12 UTC505OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 38 36 39 35 33 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830869539",null,null,null
                          2024-10-02 01:01:12 UTC933INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Set-Cookie: NID=518=o8JAjUqsb1ECcvFc5uj-0ZcGPAcPxjy3Ofd5wfnRzOWRyk9-XgATXa7xexURrFvVerOUudZ3OC7K9NPNVbLnneq-poPCuJc0MCZJAVbkgB2hvD-obcEK24VLmQg17VrTa-2XNyYj30BgqUQYbeHMGmEdAqTr5EwTaSxyHIGu1RVVI5L5wo0; expires=Thu, 03-Apr-2025 01:01:12 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:12 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Expires: Wed, 02 Oct 2024 01:01:12 GMT
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:12 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:12 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.449741142.250.181.2284433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:12 UTC1213OUTGET /favicon.ico HTTP/1.1
                          Host: www.google.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=CmVcBD3Mm4Qpz1WhzJPeqwWLE_77PserRuXi98mmGVMvS2ZMeWmEL-4I5LRV_RZZM4c7KmVoVu-QCWVDOPL8iwm4jfk0UZoSvP0RltnYVYPjxj1NH7cnOEAi1v1SQzFvlJzw7aeyuHjDwZVsXV8b9vy8TaKzmiykG0kQhtxzJuX_evwJVA
                          2024-10-02 01:01:12 UTC704INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Cross-Origin-Resource-Policy: cross-origin
                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                          Content-Length: 5430
                          X-Content-Type-Options: nosniff
                          Server: sffe
                          X-XSS-Protection: 0
                          Date: Wed, 02 Oct 2024 00:52:03 GMT
                          Expires: Thu, 10 Oct 2024 00:52:03 GMT
                          Cache-Control: public, max-age=691200
                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                          Content-Type: image/x-icon
                          Vary: Accept-Encoding
                          Age: 549
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close
                          2024-10-02 01:01:12 UTC686INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                          Data Ascii: h& ( 0.v]X:X:rY
                          2024-10-02 01:01:12 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb
                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                          2024-10-02 01:01:12 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff fc
                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                          2024-10-02 01:01:12 UTC1390INData Raw: f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii: BBBBBBF!4I
                          2024-10-02 01:01:12 UTC574INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii: $'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.4497734.175.87.197443
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HY3ClahCK1Y4vtm&MD=9tgDKVzV HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-10-02 01:01:18 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                          MS-CorrelationId: 55d81cda-f85c-4448-b2a1-d312f6d74a40
                          MS-RequestId: 85c25504-23f0-4210-98b7-cd08c001e95c
                          MS-CV: rtKhaYPGjU6i38nX.0
                          X-Microsoft-SLSClientCache: 2880
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Wed, 02 Oct 2024 01:01:17 GMT
                          Connection: close
                          Content-Length: 24490
                          2024-10-02 01:01:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                          2024-10-02 01:01:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.449778216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:19 UTC1299OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1215
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: text/plain;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=o8JAjUqsb1ECcvFc5uj-0ZcGPAcPxjy3Ofd5wfnRzOWRyk9-XgATXa7xexURrFvVerOUudZ3OC7K9NPNVbLnneq-poPCuJc0MCZJAVbkgB2hvD-obcEK24VLmQg17VrTa-2XNyYj30BgqUQYbeHMGmEdAqTr5EwTaSxyHIGu1RVVI5L5wo0
                          2024-10-02 01:01:19 UTC1215OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 32 37 38 33 30 38 36 37 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[4,0,0,0,0]]],558,[["1727830867000",null,null,null,
                          2024-10-02 01:01:19 UTC941INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Set-Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE; expires=Thu, 03-Apr-2025 01:01:19 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:19 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Expires: Wed, 02 Oct 2024 01:01:19 GMT
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:19 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:19 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.449781216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:42 UTC1290OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1038
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          sec-ch-ua-full-version: "117.0.5938.132"
                          Content-Type: text/plain;charset=UTF-8
                          sec-ch-ua-platform-version: "10.0.0"
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:01:42 UTC1038OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 34 30 39 32 39 2e 30 37 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 33 2c 30 2c 30
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontendauthuiserver_20240929.07_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[3,0,0
                          2024-10-02 01:01:42 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:42 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:42 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:42 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449782216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:43 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1260
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:01:43 UTC1260OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 30 31 31 32 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830901124",null,null,null
                          2024-10-02 01:01:43 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:43 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:43 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:43 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.449783216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:43 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1151
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:01:43 UTC1151OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 30 31 32 32 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830901224",null,null,null
                          2024-10-02 01:01:43 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:01:43 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:01:43 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:01:43 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.4497844.175.87.197443
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:01:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HY3ClahCK1Y4vtm&MD=9tgDKVzV HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                          Host: slscr.update.microsoft.com
                          2024-10-02 01:01:56 UTC560INHTTP/1.1 200 OK
                          Cache-Control: no-cache
                          Pragma: no-cache
                          Content-Type: application/octet-stream
                          Expires: -1
                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                          MS-CorrelationId: 53a2a6f9-f174-4169-b5b3-e38deda33a1b
                          MS-RequestId: b10558da-f2be-4276-975e-09893121c601
                          MS-CV: TIMU/KeDH0qTe1xn.0
                          X-Microsoft-SLSClientCache: 1440
                          Content-Disposition: attachment; filename=environment.cab
                          X-Content-Type-Options: nosniff
                          Date: Wed, 02 Oct 2024 01:01:56 GMT
                          Connection: close
                          Content-Length: 30005
                          2024-10-02 01:01:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                          2024-10-02 01:01:56 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.449788216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:02:14 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1358
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:02:14 UTC1358OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 33 32 30 33 31 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830932031",null,null,null
                          2024-10-02 01:02:14 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:02:14 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:02:14 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:02:14 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.449789216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:02:14 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1253
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:02:14 UTC1253OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 33 32 30 39 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830932099",null,null,null
                          2024-10-02 01:02:14 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:02:14 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:02:14 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:02:14 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.455428216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:02:44 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1107
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:02:44 UTC1107OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 36 32 32 31 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830962212",null,null,null
                          2024-10-02 01:02:44 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:02:44 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:02:44 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:02:44 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.455429216.58.206.784433244C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-10-02 01:02:44 UTC1330OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                          Host: play.google.com
                          Connection: keep-alive
                          Content-Length: 1491
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-arch: "x86"
                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                          sec-ch-ua-full-version: "117.0.5938.132"
                          sec-ch-ua-platform-version: "10.0.0"
                          X-Goog-AuthUser: 0
                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                          sec-ch-ua-bitness: "64"
                          sec-ch-ua-model: ""
                          sec-ch-ua-wow64: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://accounts.google.com
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                          Sec-Fetch-Site: same-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://accounts.google.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: NID=518=m128LHbWEfmzvpybRPLTbb2lriUiRNTCx4EyQcbhI-mkVT6HZBhq0LM_MJ_4NoZE0kMxb9TjthQyIL8fS2u1NbJV97AdGDtA6wOHYm0tnWBKHFJFgy-_OOuS_8gGI7t7sTzeCHB-7covdwZWJL2bAw5NTOGGMJkpjU544HRCYPFZudNMtuaN6QEkvyE
                          2024-10-02 01:02:44 UTC1491OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 33 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 32 37 38 33 30 39 36 32 34 34 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                          Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"30",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1727830962445",null,null,null
                          2024-10-02 01:02:44 UTC523INHTTP/1.1 200 OK
                          Access-Control-Allow-Origin: https://accounts.google.com
                          Cross-Origin-Resource-Policy: cross-origin
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Headers: X-Playlog-Web
                          Content-Type: text/plain; charset=UTF-8
                          Date: Wed, 02 Oct 2024 01:02:44 GMT
                          Server: Playlog
                          Cache-Control: private
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-10-02 01:02:44 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                          Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                          2024-10-02 01:02:44 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:21:00:57
                          Start date:01/10/2024
                          Path:C:\Users\user\Desktop\file.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\file.exe"
                          Imagebase:0xbe0000
                          File size:918'016 bytes
                          MD5 hash:0083D14C374EACC7490D77CF1C0EC24D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.1661968085.00000000015FF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low
                          Has exited:true

                          Target ID:1
                          Start time:21:00:58
                          Start date:01/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --app="https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen --no-first-run --disable-session-crashed-bubble --disable-features=CrashRecovery
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:3
                          Start time:21:00:58
                          Start date:01/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:4
                          Start time:21:01:09
                          Start date:01/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3200 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:false

                          Target ID:5
                          Start time:21:01:09
                          Start date:01/10/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5540 --field-trial-handle=2080,i,13875054584425462490,14288134942725612422,262144 --disable-features=CrashRecovery /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high
                          Has exited:true

                          Reset < >